SUSE update for SUSE Manager Server 4.2



Published: 2024-02-27
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-46146
CVE-2023-22644
CWE-ID CWE-836
CWE-532
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

release-notes-susemanager
Operating systems & Components / Operating system package or component

release-notes-susemanager-proxy
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of Password Hash Instead of Password for Authentication

EUVDB-ID: #VU69691

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46146

CWE-ID: CWE-836 - Use of Password Hash Instead of Password for Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to incorrect implementation of basic authentication. A remote attacker with knowledge of the password hash can authenticate against Prometheus without actual knowledge of the password.

Mitigation

Update the affected package SUSE Manager Server 4.2 to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

release-notes-susemanager: before 4.2.13-150300.3.81.1

release-notes-susemanager-proxy: before 4.2.13-150300.3.64.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232594-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU84791

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22644

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected package SUSE Manager Server 4.2 to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

release-notes-susemanager: before 4.2.13-150300.3.81.1

release-notes-susemanager-proxy: before 4.2.13-150300.3.64.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232594-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###